Cyber_meen (@al_ameen_cyb) 's Twitter Profile
Cyber_meen

@al_ameen_cyb

Sales → Tech | Design | Cybersecurity🧑‍💻 | Documenting my Journey in the tech space | 18 |

ID: 1631907308941836293

calendar_today04-03-2023 06:40:26

3,3K Tweet

339 Takipçi

323 Takip Edilen

Cyber_meen (@al_ameen_cyb) 's Twitter Profile Photo

Day 3 #30DaysAdventOfCyber2024 Stepped into the role of a red and blue team. Learned about RCE & web shell Also recreated a web shell attack on a page.🔥🔥

Day 3 #30DaysAdventOfCyber2024

Stepped into the role of a red and blue team.
Learned about RCE & web shell
Also recreated a web shell attack on a page.🔥🔥
Awwalgaruba (@horpeyemie04) 's Twitter Profile Photo

Day 24/100 #100daysofcybersecurity Dr Iretioluwa Akerele Ṣẹ́gunfúnmi😎 zʇunH ʎɐſ ɐsɐɟnW 🦁🦁🦁🦁 Yesterday, I studied methods on how to gather Cyber Threat Intelligence (CTI). Today, I continued my studies and dived into proactive defense strategies that use CTI to predict and prevent threats before they

Day 24/100
#100daysofcybersecurity
<a href="/ireteeh/">Dr Iretioluwa Akerele</a>
<a href="/segoslavia/">Ṣẹ́gunfúnmi😎</a>
<a href="/jay_hunts/">zʇunH ʎɐſ ɐsɐɟnW 🦁🦁🦁🦁</a>

Yesterday, I studied methods on how to gather Cyber Threat Intelligence (CTI). 
Today, I continued my studies and dived into proactive defense strategies that use CTI to predict and prevent threats before they
Cyber_meen (@al_ameen_cyb) 's Twitter Profile Photo

Day 4 #30DaysAdventOfCyber2024 Learned about the MITRE ATT&CK framework and how to use Atomic Red Team to simulate attacks🚀🚀

Day 4 
#30DaysAdventOfCyber2024 

Learned about the MITRE ATT&amp;CK framework and how to use Atomic Red Team to simulate attacks🚀🚀
k4yb01 (@kehindeojuko) 's Twitter Profile Photo

GOD DID!!!. Your favorite Cybersecurity guy, is now a medical doctor. It was such a long ride. Thank you Obafemi Awolowo University, Ile-Ife. Introducing; Dr. OJUKO K.P (MBChB; Ife)

GOD DID!!!. Your favorite Cybersecurity guy, is now a medical doctor. It was such a long ride. Thank you Obafemi Awolowo University, Ile-Ife.

Introducing;

Dr. OJUKO K.P (MBChB; Ife)
Cyber_meen (@al_ameen_cyb) 's Twitter Profile Photo

Day 5 & 6 #30DaysAdventOfCyber2024 Learned how to use sandbox tools to analyze malware behaviors and how to use YARA rule to detect malicious patterns.😮‍💨

Day 5 &amp; 6
#30DaysAdventOfCyber2024 

Learned how to use sandbox tools to analyze malware behaviors and how to use YARA rule to detect malicious patterns.😮‍💨
Confidence Staveley (@sisinerdtweets) 's Twitter Profile Photo

Normal English vs Cybersecurity Speak! Next time you use #cybersecurity jargon (when not speaking to industry colleagues ONLY) and assume everyone will understand what you're saying...think again.

Abdulkadir | Cybersecurity (@cyber_razz) 's Twitter Profile Photo

Question of the day [Answer(s) in 3 hours ] 1.What is the primary purpose of preventive security controls? A. To monitor systems for suspicious activities B. To restore normal operations after an attack C. To block threats before they occur D. To ensure compliance with

Abdulkadir | Cybersecurity (@cyber_razz) 's Twitter Profile Photo

Understanding IP Addressing and Subnetting: 📌 What is IP Addressing? An IP address is a unique identifier assigned to devices on a network, allowing communication between them. IP addresses come in two versions: •IPv4 (32-bit): Written in dotted decimal (e.g., 192.168.1.1).

Awwalgaruba (@horpeyemie04) 's Twitter Profile Photo

Day 35/100 #100daysofcybersecurity Dr Iretioluwa Akerele Ṣẹ́gunfúnmi😎 zʇunH ʎɐſ ɐsɐɟnW 🦁🦁🦁🦁 Just completed the final assessment of the ISC2 CC domains. Looking for recommendations on external study materials to support my preparation for the exam. What other resources helped you ace the exam?

Day 35/100
#100daysofcybersecurity
<a href="/ireteeh/">Dr Iretioluwa Akerele</a>
<a href="/segoslavia/">Ṣẹ́gunfúnmi😎</a>
<a href="/jay_hunts/">zʇunH ʎɐſ ɐsɐɟnW 🦁🦁🦁🦁</a>
Just completed the final assessment of the ISC2 CC domains.
Looking for recommendations on external study materials to support my preparation for the exam.

What other resources helped you ace the exam?
Abdulkadir | Cybersecurity (@cyber_razz) 's Twitter Profile Photo

Objective Study Questions [Answers in 4 hours ] 1. Which of the following is true about an IPv4 address? A. It is a 128-bit address. B. It uses hexadecimal representation. C. It consists of four octets separated by dots. D. It uses colons to separate groups of bits. 2. What

Awwalgaruba (@horpeyemie04) 's Twitter Profile Photo

Day 54/100 #100daysofcybersecurity Dr Iretioluwa Akerele Ṣẹ́gunfúnmi😎 zʇunH ʎɐſ ɐsɐɟnW 🦁🦁🦁🦁 Continued my cyber intelligence Management journey, had a bigger picture of how the 12 domains work, studied more about the NIST FRAMEWORK, The CIS Critical controls, cloud control Matrix and others. Although.....

Abdulkadir | Cybersecurity (@cyber_razz) 's Twitter Profile Photo

Here’s a video representation of a deauthentication attack I ran on my wireless pocket router against my mobile device ! How it works is it basically sends bad packets to my device known as “deauth packets” that forces my device to deauthenticate or disconnect from the network